Go to file
Kurt Roeckx 5fd72d96a5 Replace apps/server.pem with certificate with a sha256 signature.
It replaces apps/server.pem that used a sha1 signature with a copy of
test/certs/servercert.pem that is uses sha256.

This caused the dtlstest to start failing. It's testing connection
sbetween a dtls client and server. In particular it was checking that if
we drop a record that the handshake recovers and still completes
successfully. The test iterates a number of times. The first time
through it drops the first record. The second time it drops the second
one, and so on. In order to do this it has a hard-coded value for the
expected number of records it should see in a handshake. That's ok
because we completely control both sides of the handshake and know what
records we expect to see. Small changes in message size would be
tolerated because that is unlikely to have an impact on the number of
records. Larger changes in message size however could increase or
decrease the number of records and hence cause the test to fail.

This particular test uses a mem bio which doesn't have all the CTRLs
that the dgram BIO has. When we are using a dgram BIO we query that BIO
to determine the MTU size. The smaller the MTU the more fragmented
handshakes become. Since the mem BIO doesn't report an MTU we use a
rather small default value and get quite a lot of records in our
handshake. This has the tendency to increase the likelihood of the
number of records changing in the test if the message size changes.

It so happens that the new server certificate is smaller than the old
one. AFAICT this is probably because the DNs for the Subject and Issuer
are significantly shorter than previously. The result is that the number
of records used to transmit the Certificate message is one less than it
was before. This actually has a knock on impact for subsequent messages
and how we fragment them resulting in one less ServerKeyExchange record
too (the actual size of the ServerKeyExchange message hasn't changed,
but where in that message it gets fragmented has). In total the number
of records used in the handshake has decreased by 2 with the new
server.pem file.

Reviewed-by: Paul Dale <paul.dale@oracle.com>
GH: #10784
2020-01-25 14:10:40 +01:00
.github Add a GitHub issue template for documentation issues 2019-10-30 17:46:00 +01:00
Configurations Fix some missing doc links. 2020-01-22 18:06:49 +01:00
VMS
apps Replace apps/server.pem with certificate with a sha256 signature. 2020-01-25 14:10:40 +01:00
boringssl@2070f8ad91
crypto EVP: Adapt EVP_PKEY Seal and Open for provider keys 2020-01-25 13:16:09 +01:00
demos Remove RANDFILE settings from configuration files 2019-11-24 08:35:14 +01:00
doc openssl-config: add example libssl system-defaults 2020-01-24 20:52:38 -08:00
engines Deprecate the low level SHA functions. 2020-01-19 10:14:39 +10:00
external/perl Update the bundled external perl module Text-Template to version 1.56 2019-09-12 12:53:32 +02:00
fuzz Make generated copyright year be "now" 2020-01-07 15:53:15 -05:00
include EVP: Adapt EVP_PKEY Seal and Open for provider keys 2020-01-25 13:16:09 +01:00
krb5@890ca2f401 Update the krb5 submodule 2019-12-25 12:45:32 -08:00
ms Unify all assembler file generators 2019-09-16 16:29:57 +02:00
os-dep
providers Deprecate the low level DES functions. 2020-01-25 09:30:59 +10:00
pyca-cryptography@09403100de
ssl Make sure we use RAND_bytes_ex and RAND_priv_bytes_ex in libssl 2020-01-24 15:12:56 +00:00
test Replace apps/server.pem with certificate with a sha256 signature. 2020-01-25 14:10:40 +01:00
tools
util EVP: Adapt EVP_PKEY Seal and Open for provider keys 2020-01-25 13:16:09 +01:00
.gitattributes
.gitignore Add missing files to generated 2020-01-22 18:06:49 +01:00
.gitmodules
.travis-apt-pin.preferences
.travis-create-release.sh
.travis.yml Temporarily disable the explicit enable-asan build 2019-12-27 21:48:53 +01:00
ACKNOWLEDGEMENTS
AUTHORS
CHANGES EVP: Adapt EVP_PKEY Seal and Open for provider keys 2020-01-25 13:16:09 +01:00
CONTRIBUTING Add a note in the contributing file about trivial commits. 2019-06-27 23:23:17 +10:00
Configure Configure: Better detection of '-static' in @{$config{LDFLAGS}} 2020-01-23 18:01:50 +01:00
FAQ
HACKING A very brief explanation of how to add custom functions to OpenSSL. 2019-07-08 20:09:13 +10:00
INSTALL Deprecate most of debug-memory 2019-12-14 20:57:35 +01:00
LICENSE
NEWS news: combined NEWS entry for deprecated low level cipher functions 2020-01-17 14:41:14 +10:00
NOTES.ANDROID Remove spurious space from file. 2019-12-05 07:25:52 +10:00
NOTES.DJGPP Remove unnecessary trailing whitespace 2019-02-05 16:25:11 +01:00
NOTES.PERL Fix typo in NOTES.PERL 2019-05-16 11:46:59 +10:00
NOTES.UNIX
NOTES.VALGRIND Add documentation for running unit tests under Valgrind 2019-05-03 17:46:28 +02:00
NOTES.VMS Remove unnecessary trailing whitespace 2019-02-05 16:25:11 +01:00
NOTES.WIN Configure: final cleanup of asm related things 2019-06-17 16:08:53 +02:00
README Remove the version number in README 2019-10-18 12:22:00 +02:00
README.ENGINE
README.FIPS
VERSION Configure: get version from the file 'VERSION' instead of 'opensslv.h' 2019-10-18 12:22:00 +02:00
appveyor.yml Configure: Make --strict-warnings meaningful with MSVC cl 2019-11-02 11:00:13 +01:00
build.info Add better support for using deprecated symbols internally 2019-12-13 10:09:49 +01:00
config Russian Elbrus processors support 2020-01-22 20:09:30 +03:00
config.com
configdata.pm.in configdata.pm.in: Don't try to quotify undefined values 2019-12-04 00:19:40 +01:00
e_os.h Move random-related defines from e_os.h to rand_unix.c 2019-10-19 00:04:27 +02:00

README

 Copyright (c) 1998-2018 The OpenSSL Project
 Copyright (c) 1995-1998 Eric A. Young, Tim J. Hudson
 All rights reserved.

 DESCRIPTION
 -----------

 The OpenSSL Project is a collaborative effort to develop a robust,
 commercial-grade, fully featured, and Open Source toolkit implementing the
 Transport Layer Security (TLS) protocols (including SSLv3) as well as a
 full-strength general purpose cryptographic library.

 OpenSSL is descended from the SSLeay library developed by Eric A. Young
 and Tim J. Hudson.

 The OpenSSL toolkit is licensed under the Apache License 2.0, which means
 that you are free to get and use it for commercial and non-commercial
 purposes as long as you fulfill its conditions.

 OVERVIEW
 --------

 The OpenSSL toolkit includes:

 libssl (with platform specific naming):
     Provides the client and server-side implementations for SSLv3 and TLS.

 libcrypto (with platform specific naming):
     Provides general cryptographic and X.509 support needed by SSL/TLS but
     not logically part of it.

 openssl:
     A command line tool that can be used for:
        Creation of key parameters
        Creation of X.509 certificates, CSRs and CRLs
        Calculation of message digests
        Encryption and decryption
        SSL/TLS client and server tests
        Handling of S/MIME signed or encrypted mail
        And more...

 INSTALLATION
 ------------

 See the appropriate file:
        INSTALL         Linux, Unix, Windows, OpenVMS, ...
        NOTES.*         INSTALL addendums for different platforms

 SUPPORT
 -------

 See the OpenSSL website www.openssl.org for details on how to obtain
 commercial technical support. Free community support is available through the
 openssl-users email list (see
 https://www.openssl.org/community/mailinglists.html for further details).

 If you have any problems with OpenSSL then please take the following steps
 first:

    - Download the latest version from the repository
      to see if the problem has already been addressed
    - Configure with no-asm
    - Remove compiler optimization flags

 If you wish to report a bug then please include the following information
 and create an issue on GitHub:

    - OpenSSL version: output of 'openssl version -a'
    - Configuration data: output of 'perl configdata.pm --dump'
    - OS Name, Version, Hardware platform
    - Compiler Details (name, version)
    - Application Details (name, version)
    - Problem Description (steps that will reproduce the problem, if known)
    - Stack Traceback (if the application dumps core)

 Just because something doesn't work the way you expect does not mean it
 is necessarily a bug in OpenSSL. Use the openssl-users email list for this type
 of query.

 HOW TO CONTRIBUTE TO OpenSSL
 ----------------------------

 See CONTRIBUTING

 LEGALITIES
 ----------

 A number of nations restrict the use or export of cryptography. If you
 are potentially subject to such restrictions you should seek competent
 professional legal advice before attempting to develop or distribute
 cryptographic code.